Vulnerabilities > CVE-2013-4484 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
varnish-cache
varnish-cache-project
CWE-119
nessus

Summary

Varnish before 3.0.5 allows remote attackers to cause a denial of service (child-process crash and temporary caching outage) via a GET request with trailing whitespace characters and no URI.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-864.NASL
    descriptionThis update fixes the following security issue with varnish : - bnc#848451, CVE-2013-4484: fixed denial of service flaw in certain GET requests when using certain configurations in Varnish Cache handling
    last seen2020-06-05
    modified2014-06-13
    plugin id75202
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75202
    titleopenSUSE Security Update : varnish (openSUSE-SU-2013:1679-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-864.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75202);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-4484");
      script_bugtraq_id(63451);
    
      script_name(english:"openSUSE Security Update : varnish (openSUSE-SU-2013:1679-1)");
      script_summary(english:"Check for the openSUSE-2013-864 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes the following security issue with varnish :
    
      - bnc#848451, CVE-2013-4484: fixed denial of service flaw
        in certain GET requests when using certain
        configurations in Varnish Cache handling"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=848451"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-11/msg00029.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected varnish packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvarnishapi1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libvarnishapi1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:varnish");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:varnish-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:varnish-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:varnish-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/11/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2|SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2 / 12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"libvarnishapi1-3.0.2-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libvarnishapi1-debuginfo-3.0.2-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"varnish-3.0.2-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"varnish-debuginfo-3.0.2-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"varnish-debugsource-3.0.2-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"varnish-devel-3.0.2-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libvarnishapi1-3.0.3-2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"libvarnishapi1-debuginfo-3.0.3-2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"varnish-3.0.3-2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"varnish-debuginfo-3.0.3-2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"varnish-debugsource-3.0.3-2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"varnish-devel-3.0.3-2.10.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libvarnishapi1 / libvarnishapi1-debuginfo / varnish / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-24018.NASL
    descriptionNew upstream release 3.0.5. List of changes available at https://www.varnish-cache.org/releases/varnish-cache-3.0.5 - Changed default mask for varnish log dir to 700, closing #915413 - Added a patch for CVE-2013-4484 from upstream, closing #1025128 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-05-06
    plugin id73870
    published2014-05-06
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73870
    titleFedora 20 : varnish-3.0.5-1.fc20 (2013-24018)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-24023.NASL
    descriptionNew upstream release 3.0.5. List of changes available at https://www.varnish-cache.org/releases/varnish-cache-3.0.5 - Changed default mask for varnish log dir to 700, closing #915413 - Added a patch for CVE-2013-4484 from upstream, closing #1025128 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-05-06
    plugin id73871
    published2014-05-06
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73871
    titleFedora 19 : varnish-3.0.5-1.fc19 (2013-24023)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-276.NASL
    descriptionVarnish before 3.0.5 allows remote attackers to cause a denial of service (child-process crash and temporary caching outage) via a GET request with trailing whitespace characters and no URI. varnish 3.0.3 uses world-readable permissions for the /var/log/varnish/ directory and the log files in the directory, which allows local users to obtain sensitive information by reading the files. NOTE: some of these details are obtained from third party information.
    last seen2020-06-01
    modified2020-06-02
    plugin id72294
    published2014-02-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72294
    titleAmazon Linux AMI : varnish (ALAS-2014-276)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-036.NASL
    descriptionUpdated varnish packages fix security vulnerabilities : Varnish before 3.0.5 allows remote attackers to cause a denial of service (child-process crash and temporary caching outage) via a GET request with trailing whitespace characters and no URI (CVE-2013-4484). Also, the services have been converted from SysV init scripts to systemd-native services, which should allow for more consistent behavior.
    last seen2020-06-01
    modified2020-06-02
    plugin id72551
    published2014-02-18
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72551
    titleMandriva Linux Security Advisory : varnish (MDVSA-2014:036)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-865.NASL
    descriptionThis update fixes the following security issue with varnish : - bnc#848451, CVE-2013-4484: fixed denial of service flaw in certain GET requests when using certain configurations in Varnish Cache handling - bnc#839358: Deactivate libpcre JIT
    last seen2020-06-05
    modified2014-06-13
    plugin id75203
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75203
    titleopenSUSE Security Update : varnish (openSUSE-SU-2013:1683-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-30.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-30 (Varnish: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Varnish. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a Denial of Service condition via a specially crafted GET request. Furthermore a local attacker could obtain sensitive information through insecure permissions on logfiles. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id80040
    published2014-12-16
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80040
    titleGLSA-201412-30 : Varnish: Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2814.NASL
    descriptionA denial of service vulnerability was reported in varnish, a state of the art, high-performance web accelerator. With some configurations of varnish a remote attacker could mount a denial of service (child-process crash and temporary caching outage) via a GET request with trailing whitespace characters and no URI.
    last seen2020-03-17
    modified2013-12-10
    plugin id71277
    published2013-12-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71277
    titleDebian DSA-2814-1 : varnish - denial of service
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D9DBE6E884DA11E398BD080027F2D077.NASL
    descriptionVarnish Cache Project reports : If Varnish receives a certain illegal request, and the subroutine
    last seen2020-06-01
    modified2020-06-02
    plugin id72128
    published2014-01-27
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72128
    titleFreeBSD : varnish -- DoS vulnerability in Varnish HTTP cache (d9dbe6e8-84da-11e3-98bd-080027f2d077)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/123867/varnishcache-dos.txt
idPACKETSTORM:123867
last seen2016-12-05
published2013-10-31
reporterIlia Sharov
sourcehttps://packetstormsecurity.com/files/123867/Varnish-Cache-Denial-Of-Service.html
titleVarnish Cache Denial Of Service